cyber-security-resources/windows/README.md

24 lines
2.2 KiB
Markdown
Raw Normal View History

2018-04-01 20:46:10 +00:00
# Resources for Windows-based Assessments
## Tools used for Windows-based Assessments
- [PowerShell Empire](http://www.powershellempire.com/)
- [CimSweep](https://github.com/PowerShellMafia/CimSweep)
- [Responder](https://github.com/lgandx/Responder) - A LLMNR, NBT-NS and MDNS poisoner
- [BloodHound](https://github.com/BloodHoundAD/BloodHound) - Six Degrees of Domain Admin
- [AD Control Path](https://github.com/ANSSI-FR/AD-control-paths) - Active Directory Control Paths auditing and graphing tools
- [PowerSploit](https://github.com/PowerShellMafia/PowerSploit/) - A PowerShell Post-Exploitation Framework
- [PowerView](https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon) - Situational Awareness PowerShell framework
- [PowerSCCM](https://github.com/PowerShellMafia/PowerSCCM) - Functions to facilitate connections to and queries from SCCM databases and WMI interfaces for both offensive and defensive applications.
- [Empire](https://github.com/EmpireProject/Empire) - PowerShell and Python post-exploitation agent
- [Mimikatz](https://github.com/gentilkiwi/mimikatz) - Utility to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory but also perform pass-the-hash, pass-the-ticket or build Golden tickets
- [UACME](https://github.com/hfiref0x/UACME) - Defeating Windows User Account Control
- [Windows System Internals](https://technet.microsoft.com/en-us/sysinternals/bb545021.aspx) - (Including Sysmon etc.)
- [Hardentools](https://github.com/securitywithoutborders/hardentools) - Collection of simple utilities designed to disable a number of "features" exposed by Windows
- [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - A swiss army knife for pentesting Windows/Active Directory environments
2018-06-06 21:08:52 +00:00
## Additional Resources
- [PaulSec Windows Resource Repository](https://github.com/PaulSec/awesome-windows-domain-hardening)
- [Tools Cheatsheets](https://github.com/HarmJ0y/CheatSheets) - (Beacon, PowerView, PowerUp, Empire, ...)
- [SANS PowerShell Cheat Sheet](https://www.sans.org/blog/sans-pen-test-cheat-sheet-powershell/)
- [The Active Directory module for Windows PowerShell is a PowerShell module that consolidates a group of cmdlets.](https://docs.microsoft.com/en-us/powershell/module/addsadministration/?view=win10-ps)